Lucene search

K
suseSuseOPENSUSE-SU-2019:1147-1
HistoryApr 04, 2019 - 12:00 a.m.

Security update for openssl-1_1 (moderate)

2019-04-0400:00:00
lists.opensuse.org
92

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.012 Low

EPSS

Percentile

83.4%

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for openssl-1_1 (OpenSSL Security Advisory [6 March 2019])
fixes the following issues:

Security issue fixed:

  • CVE-2019-1543: Fixed an implementation error in ChaCha20-Poly1305 where
    it was allowed to set IV with more than 12 bytes (bsc#1128189).

Other issues addressed:

  • Fixed a segfault in openssl speed when an unknown algorithm is passed
    (bsc#1125494).
  • Correctly skipped binary curves in openssl speed to avoid spitting
    errors (bsc#1116833).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-1147=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.012 Low

EPSS

Percentile

83.4%